setauthenticationalgorithm

The setauthenticationalgorithm subcommand controls whether IBM® Rational® ClearQuest® supports both Rational ClearQuest and LDAP authentication or only Rational ClearQuest authentication for the specified database set.

Synopsis

installutil setauthenticationalgorithm dbset_name cq_login cq_password algorithm

Description

Rational ClearQuest lets you specify a mixture of users authenticated for Rational ClearQuest and LDAP. Specify the CQ_FIRST algorithm if the database set contains both types of authenticated users. Specify CQ_ONLY if the database set contains only users authenticated for Rational ClearQuest.

Running this command to change the authentication algorithm does not affect the sessions of users currently logged in to Rational ClearQuest. Rational ClearQuest performs authentication only when the user logs in.

Options and Arguments

algorithm
One of the following values:
  • CQ_FIRST: Rational ClearQuest searches the Rational ClearQuest user database for a user profile record whose Login field value matches the user name that the user entered in the Login window. If Rational ClearQuest finds a match and the user profile record is marked for Rational ClearQuest authentication, Rational ClearQuest performs traditional Rational ClearQuest authentication.

    If Rational ClearQuest finds a match and the user profile record is marked for LDAP authentication, or if Rational ClearQuest does not find a match, Rational ClearQuest attempts to authenticate the user against LDAP.

  • CQ_ONLY: (Default) Rational ClearQuest attempts to authenticate users against the Rational ClearQuest database set only. Rational ClearQuest does not attempt LDAP authentication.

Examples

In the following example, the sethauthenticationalgorithm subcommand instructs Rational ClearQuest to use Rational ClearQuest authentication first.
installutil setauthenticationalgorithm dbset1 bob_admin bob_pw CQ_FIRST

See also

installutil


Feedback